Systems Security Analyst (Remote)

Irvine, CA, Remote

Applications have closed

Weedmaps

Find medical & recreational marijuana dispensaries, brands, deliveries, deals & doctors near you.

View company page

Systems Security Analyst (Remote)

Overview:

The Information Security team at Weedmaps works collaboratively throughout the entire organization to align Information Security to the business and enable continued growth. Weedmaps is looking for a Security Analyst to join our expanding team. As a security analyst, you would ensure the Security of Weedmaps's products and services by reviewing and triaging security events and assisting in vulnerability management, incident detection and response, and provided best practices to the organization

The impact you'll make:

  • Triage incoming security events and classify them for severity and validity
  • Create dashboards and reports to visualize security data (vulnerabilities, patch levels,etc)
  • Monitor network traffic for malicious behavior
  • Monitor end user behavioral detection tools 
  • Document security incidents and create high level deliverable reports
  • Advise tech and development teams on remediation strategies for identified vulnerabilities
  • Stay current on the latest vulnerabilities, tools, and tactics.
  • May include some penetration testing
  • Participate in incident response activities
  • Owns the vulnerability management first line
  • Work with development teams to ensure security is baked into products

What you've accomplished:

  • Knowledge of networking technology.
  • Extensive knowledge of application security vulnerabilities.
  • Understanding of firewalls, proxies, SIEM, antivirus, and IDPS concepts.
  • Ability to identify and mitigate network vulnerabilities and explain how to avoid them.
  • Experience with Palo Alto XDR.
  • Experience with Datadog a plus.
  • The ability to work independently and own particular areas and a security SME
  • Knowledge of how to collect and present data in a visual format (history of creating dashboards.
  • Experience creating executive level presentations and reports.
  • Experience with scripting languages (Bash, Python)
  • Familiarity with Linux, Windows, and OSX

Our 2022 Benefits:

  • Medical, Dental & Vision benefits (effective Day1):
    • Employee - employer paid premium 100%
    • Dependent - employer paid premium 80%
    • HMO - Kaiser & Anthem
    • PPO and HDHP with HSA - Anthem
  • Basic Life & AD&D - employer paid 1x salary
  • 401(k) Retirement Plan (with employer contribution)
  • PTO (3 weeks accrued); 5 sick days
  • Supplemental, voluntary benefits
    • Kindbody (family planning/fertility) including up to $10,000 towards cash-pay services
    • BenefitEd (Student Loan Repayment/529 Education Savings) including a company contribution of up to $1,000/year
    • FSA (Medical, Dependent, Transit and Parking)
    • Voluntary Life Insurance
    • Critical Illness Insurance
    • Accident Insurance
    • Short- and long-term disability Insurance
    • Pet Insurance
    • Company-paid identity theft protection
    • Rocket Lawyer legal services platform
  • Paid parental leave
  • Reimbursements for home office setup and monthly WiFi

Why Weedmaps?

  • You get to play a meaningful role in the future of cannabis and how it’s regarded globally
  • Catered lunches provided while working in the office
  • Casual work environment, read no fancy clothes required, but you are free to dress to the nines!
  • Generous PTO and company holidays
  • Endless opportunities to network and connect with your fellow Weedmappers through education and speaker series, Employee Resource Groups, happy hours, team celebrations, game nights and much more!

Weedmaps is an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, gender expression, national origin, protected veteran status, or any other basis protected by applicable law, and will not be discriminated against on the basis of disability. Our company uses E-Verify to confirm the employment eligibility of all newly hired employees. To learn more about E-Verify, including your rights and responsibilities, please visit www.dhs.gov/E-Verify.

Applicants may be entitled to reasonable accommodations under the terms of the ADA and state/local laws.  Please inform us if you need assistance participating in the interview process.

About Weedmaps:

WM Technology, Inc.’s (Nasdaq: MAPS) mission is to power a transparent and inclusive global cannabis economy. Now in its second decade, WM Technology has been a driving force behind much of the legislative change we’ve seen in the past 10 years.

Founded in 2008, WM Technology, is a leading technology and software infrastructure provider to the cannabis industry, comprising a B2C platform, Weedmaps, and B2B software, WM Business. The cloud-based SaaS solutions from WM Business provide an end-to-end operating system for cannabis retailers. WM Business’ tools support compliance with the complex, disparate, and constantly evolving regulations applicable to the cannabis industry. Through its website and mobile apps, WM Technology provides consumers with the latest information about cannabis retailers, brands, and products, facilitating product discovery and driving engagement with our retail and brand customers.

WM Technology holds a strong belief in the power of cannabis and the importance of enabling safe, legal access to consumers worldwide. Since inception, WM Technology has worked tirelessly, not only to become the most comprehensive platform for consumers, but to build the software solutions that power businesses compliantly in the space, to advocate for legalization, social equity, and licensing in many jurisdictions, and to facilitate further learning through partnering with subject matter experts on providing detailed, accurate information about the plant.

Headquartered in Irvine, California, WM Technology supports remote work for all eligible employees. Visit us at www.weedmaps.com.

Notice to prospective Weedmaps job applicants:

Our team has been made aware of incidents involving LinkedIn, Telegram, and Facebook accounts impersonating Weedmaps recruiters. These individuals are attempting to use our company name to solicit payment from prospective candidates interested in applying for jobs at our company. Our team is actively working to combat these attempts, but in the meantime, please be mindful of the following:

  • Our recruiters will always communicate with candidates through an @weedmaps.com email address.
  • CORRECT: jlebowski@weedmaps.com
  • INCORRECT: jlebowski@gmail.com
  • Our recruiters will NEVER ask for or attempt to solicit payment from applicants in order to apply, interview, or work for Weedmaps.
  • If you are interested in a role at Weedmaps, please apply through our established channels.

If you are unsure if a communication is legitimate, please contact our recruitment team at talent@weedmaps.com and they will happily confirm for you. Thank you for your vigilance and we appreciate your interest in working with us!

#LI-REMOTE #WMFromAnywhere

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Application security Bash Cloud Compliance Firewalls Incident response Linux Pentesting Python SaaS Scripting SIEM Vulnerabilities Vulnerability management Windows

Perks/benefits: Career development Equity Fertility benefits Health care Home office stipend Insurance Medical leave Parental leave Startup environment Team events

Regions: Remote/Anywhere North America
Job stats:  31  4  1
Category: Analyst Jobs

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.